CrowdStrike Falcon Complete vs Huntress comparison

Cancel
You must select at least 2 products to compare!
Binary Defense Logo
1,600 views|177 comparisons
100% willing to recommend
CrowdStrike Logo
12,572 views|6,970 comparisons
100% willing to recommend
Huntress Logo
4,202 views|3,363 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary
Updated on Sep 28, 2023

We compared Huntress and CrowdStrike Falcon Complete based on our users reviews.
Our conclusion is that Huntress and CrowdStrike Falcon Complete have distinct strengths and weaknesses. Huntress is highly regarded for its expertise in identifying threats and its constant monitoring capabilities, supported by advanced AI. However, it falls short in terms of detailed reporting and compatibility with other antivirus solutions. On the other hand, CrowdStrike Falcon Complete provides a lightweight agent, vulnerability assessment, and robust threat intelligence. It also offers a comprehensive response to threats and user-friendly dashboards. Nevertheless, it lacks features such as application control and user risk scoring, and some users find the pricing to be high.
In summary, Huntress excels in proactive defense and threat hunting, while CrowdStrike Falcon Complete offers a comprehensive response to threats and strong threat intelligence.


We primarily focused on the topics below:

  • Features: Huntress is highly regarded for its expertise in identifying threats, round-the-clock security operations center, automated remediation, user-friendly interface, proactive approach, and advanced artificial intelligence. On the other hand, CrowdStrike Falcon Complete stands out for its lightweight agent, ability to assess vulnerabilities, visual representation of threats, innovative approach to zero-day attacks, intelligence-guided threat hunting, and multiple modules for managing vulnerabilities and inventory.
  • Pricing and ROI: The cost of setting up Huntress is considered reasonable, with no extra expenses apart from the standard licensing fees. Some users find the price to be average, indicating that there may be cheaper alternatives. On the other hand, CrowdStrike Falcon Complete is perceived as costly compared to other options, with high license costs for a smaller user base. However, the initial setup cost is reasonable, and there are no additional fees beyond the primary fee. Huntress has demonstrated cost-effectiveness and effectiveness in user training, issue prevention, and generating a positive return on investment. On the other hand, CrowdStrike Falcon Complete's return on investment differs among users, with some experiencing value and savings, while others have not seen ROI due to limited attacks or early implementation. Nevertheless, positive feedback regarding support and core environment protection indicates the potential for ROI.
  • Room for Improvement: Based on the feedback provided, Huntress could enhance its reporting capabilities, integration with other antivirus solutions, intuitive dashboards, and user interface. On the other hand, CrowdStrike Falcon Complete requires improvements in application control, user risk scoring, agent communication, threat intelligence, performance, reporting, integration, pricing, and user interface.

  • Ease of Deployment and Service and Support: The setup process for Huntress is simple and uncomplicated, with fast installation and minimal resource demands. Similarly, CrowdStrike Falcon Complete also offers a straightforward setup, although it may be more challenging for extensive networks lacking an automated ruling platform. Deployment times for CrowdStrike can vary from one day to one month, whereas Huntress only necessitates one person for deployment. Huntress' customer service is highly regarded for its quick and effective help, earning a flawless rating. On the other hand, CrowdStrike Falcon Complete's customer service receives varied feedback. Some customers appreciate its excellent support, while others express dissatisfaction with its slow response time and areas that require enhancement.


The summary above is based on 43 interviews we conducted with Huntress and CrowdStrike Falcon Complete users. To access the interviews' full transcripts, download our report.

To learn more, read our detailed CrowdStrike Falcon Complete vs. Huntress Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"One of the main benefits of Binary Defense MDR is the ability to easily meet with their support team to discuss any issues we encounter.""With Binary Defense, we don't just get an alert, but also a detailed rundown of why they're alerting us on it. They tell us what was executed, or the username, script, or IP. That way, we're not wasting time investigating.""The best part about Binary Defense MDR is that it runs on everything, and they keep an eye on things 24/7.""The most valuable part of Binary Defense is its team of cybersecurity analysts. Their analysts filter out the noise and only forward the critical threats that require a response instead of false positives.""The most valuable features are the SIEM and the ticketing function; the latter is very smooth and easy to read and understand. We don't have any issues looking at the ticketing information when we're trying to identify what's going on.""The most valuable feature is reviewing tickets and the notes added by technicians.""The biggest aspect for us is that they are able to conform to our environment and utilize our tools. That way, we still maintain ownership of all the data and access to the applications, and we never lose control of the ability to run the solution ourselves if we need to.""The customization has been the most valuable aspect and was really the reason we ended up selecting Binary Defense. They worked with us to provide exactly the level of support, features, response, and collaboration we needed."

More Binary Defense MDR Pros →

"The most valuable feature of this solution is the real-time visibility into what is happening in your endpoint.""The most valuable features of CrowdStrike Falcon Complete are the modern and intuitive capabilities, and because it is cloud-based it is much easier to adopt and roll out to the environment.""One unique thing that they offer is a breach warranty. We basically have a warranty of up to $100,000 should there be any breach that they're not able to manage.""The most valuable feature of CrowdStrike Falcon Complete is the overall endpoint protection.""Two of the most valuable features of CrowdStrike Falcon Complete are the remote terminal and unlimited IoCs.""The overwatch module is the most valuable feature of CrowdStrike Falcon.""The most valuable feature of CrowdStrike Falcon Complete is the lightweight design, easily manageable portal, and minimal IT maintenance required.""The endpoint detection and response is very valuable."

More CrowdStrike Falcon Complete Pros →

"I have found it valuable that this solution is always there and always armed.""It catches things that no one else catches. We occasionally have things slip through antivirus and other things, but Huntress catches them. It is awesome as an additional layer of defense on top of other things.""The EDR product is simple to install. It is low maintenance. All the alerts go to Huntress first, and their analyst team reviews them and sends actionable things our way.""It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I have been in the industry.""It is incredibly efficient for our engineering team because Huntress provides all the information needed to fix issues, not just flag them.""While threat hunting is undoubtedly the most valuable feature, the combination of IP scanning, foothold identification, and canary monitoring has also proven to be incredibly beneficial.""Foothold detection is a valuable feature, acting as a valuable second set of eyes for both us and our clients.""Scalability-wise, I rate the solution a ten out of ten...I rate the technical support a ten out of ten."

More Huntress Pros →

Cons
"Binary Defense MDR could be even better with additional features, like automatic scans and file quarantine.""It's sometimes difficult to know when to engage Binary Defense or TrustedSec, their sister company. TrustedSec is more focused on offensive security, as opposed to the defensive security that the MDR solution provides. It would be awesome if there were a better bridge between that relationship for when we need to get more proactive services or when we need to do a penetration test.""The current reporting system could benefit from improvement.""It's hard to think of anything that they need to improve on, but just to point out something, I would like to see them provide advanced XDR.""I don't find any downside to them, but if I have to put one, it would be consistent manpower or staffing. The only area where the solution can be improved is going to be with people. As they grow, they are struggling with the same thing that every other company is, which is getting talent and getting that talent to stay, but they've just revised their tiering system to go from a flat analyst and manager to a three-tier solution where it goes through two or three before it gets elevated. That seems to have worked out well, so if one level misses it, the next one picks it up, and it works out fine.""I would like to get more reports from Binary Defense about what they're blocking.""I would like to see more frequent check-ins with our security status.""The most significant area for improvement is in support for non-English speakers; we're a global organization, so many of our users are not English speakers, which can make interacting with them a challenge. There's no Chinese language support, so we must rely on what we can do with the internet. We don't expect Binary Defense to build a language staff, but details can get lost in translation when we assume the whole world speaks English."

More Binary Defense MDR Cons →

"The solution needs to have human involvement, they could improve by having more automation where the solution can take the necessary action on time and more accurately.""The logging features aren't robust and the information isn't kept long enough.""Its price and integration into a pre-existing process could be better.""Its reporting feature could be user-friendly.""The solution should be lighter because it currently uses a lot of computing sources.""Their UI is a bit noisy.""It would be good if they fleshed it out a bit more, possibly with additional areas such as security awareness training. They could build that in. They're leveraging the same endpoint base that they have the security software on, but then they could offer a centralized portal or hub whereby someone like me could leverage it to track and put out security awareness training for people on all the common topics. I could have a centralized hub for everyone's results from that training and for the evidence that training occurred. It would be relatively straightforward, but it would add a lot for people in the compliance area. It would be a great expansion.""It would be better if they offered other language options. It's only in English, and in Latin America, we mostly speak Spanish."

More CrowdStrike Falcon Complete Cons →

"I'd like Huntress to implement a component that can analyze network traffic for specific sites.""The Huntress is not a standalone solution. It really needs to be used with something else such as Microsoft Defender or another antivirus solution. It would be nice to see the product fleshed out by the Huntress team and include the antivirus solution part as well. I want it to be a full-fledged XDR product. It would push the tool to a higher price range but it would be nice to see the fleshed out features. I want them to integrate more features from the XDR realm.""We need an API to automatically retrieve metrics and data about backend activity so we can generate client reports.""I am anxiously watching to see how they evolve their MDR for Office 365. If anything, I would like more automated remediation capabilities in their MDR for Office 365.""I would like the API to be a little better. They are getting there.""Some of Huntress' reporting could be improved.""One area for improvement in Huntress would be to allow for PSA integration from a specific IP address or hostname for better security measures.""Huntress' Process Insights feature could benefit from more robust search and filtering capabilities."

More Huntress Cons →

Pricing and Cost Advice
  • "The solution's price is spot on; if anything, it's slightly below the norm for most services. Compared to building the same team internally, it would cost more to create the same amount of capability than what we get from an external team. Price-wise, Binary Defense is in a great spot."
  • "From the initial cost that Binary Defense came in with, we pared it down quite a bit over the course of 30 or 60 days. My leadership would say that their cost was high, but realistically, they were in line with the market."
  • "The pricing is on target. Working with their sales team on pricing negotiations was a pleasant process. They were very respectful of the constraints we had and I feel that we're paying a fair price."
  • "It's valued at the right price. Even with the number of endpoints we have, we don't feel that it's a lot more than any competitor. In fact, it might be less expensive when you look at the fact that you're getting a full flex SOC out of it along with the tools."
  • "Binary Defense has changed its pricing model from being primarily based on the volume of data to one based on escalations and incidents they handle."
  • "Binary Defense MDR is priced competitively and may be slightly lower than CrowdStrike."
  • "After we acquired this platform, we met with a number of different vendors. Binary Defense came in with a proposal that was surprisingly affordable. In fact, we were able to recoup the cost of their services within a short period of time. This is because Binary Defense is able to provide the same level of security as a team of two or three in-house analysts but at a fraction of the cost. As a result, Binary Defense is saving us an estimated $250,000 to $300,000 per year."
  • "The pricing isn't that bad, it's very competitive. I don't feel that it's over-priced and I don't feel that it's under-priced."
  • More Binary Defense MDR Pricing and Cost Advice →

  • "The price is okay, although you're not going to get away cheap when it comes to security."
  • "At approximately €60 per machine, per year, I think that it's a good price point."
  • "It is a fairly firm price. It is not the cheapest solution, but if you take the complete team into consideration, it is a great value."
  • "The average price is approximately $500 per customer."
  • "CrowdStrike is more expensive than SentinelOne. Licensing works on the number of agents and the modules you buy. CrowdStrike has different modules, such as Falcon, Falcon Overwatch, Falcon Complete, etc. The pricing depends upon the module that the customer wants. They have different Incident Response (IR) teams, which are very expensive."
  • "They are really reasonable for the services they are providing. When you add more endpoints, you are going to pay more for the license."
  • "Its price is very high. CrowdStrike Falcon Complete is 50% more expensive than Cisco AMP for Endpoints."
  • "There is a license for this solution and everything is included. However, The price of the could be lower."
  • More CrowdStrike Falcon Complete Pricing and Cost Advice →

  • "The tool’s price is very good. You just need to pay for the standard license. However, you need to pay the additional cost for Microsoft Defender."
  • "I rate the product's price a five or six on a scale of one to ten, where one is cheap, and ten is expensive since it is a fairly priced product."
  • "The pricing is competitive, in line with Huntress's offerings, and aligns well with our business model."
  • "It is simple. It is reasonable. They raised my prices this year. We never like price increases, but they continue to add value, so we just keep adding agents as we grow and as our clients grow."
  • "While other options have emerged since Huntress' arrival, I believe it still offers the best value for the features and services it provides."
  • "Huntress is priced fairly for the services and value it provides."
  • "It is fair. They provide good value for the product that they deliver. I have had one price increase in the entire time I have used them. They added a bunch of features and then said that they have to increase our price a little bit. That is a fair way to handle it."
  • "The pricing model for Huntress is similar to competitors and is charged per endpoint."
  • More Huntress Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Managed Detection and Response (MDR) solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The most valuable feature is reviewing tickets and the notes added by technicians.
    Top Answer:Binary Defense is fairly priced. I would say that Binary Defense is flexible in negotiating and tailoring a solution… more »
    Top Answer:The only area I see for improvement with Binary Defense is their service portal. It could benefit from some… more »
    Top Answer:It is a cloud-based solution. You can easily scale it.
    Top Answer:I'm a technical engineer and don't have visibility on the pricing. However, it can be a bit lower than other options.
    Top Answer:We'd like to see the option for an uninstall feature directly on the cloud. It's a tokenless install; however, you… more »
    Top Answer:It is very easy to use. It is a great solution. They are one of the better vendors that I have ever worked with since I… more »
    Top Answer:Their EDR can have increased coverage for Macintosh. They do not fully secure Macintosh computers.
    Top Answer:We use their EDR platform and their MDR platform. By implementing Huntress, we wanted to add another layer of security… more »
    Comparisons
    Also Known As
    Binary Defense Vision, Binary Defense Managed Detection and Response, Binary Defense Managed Detection & Response
    Falcon Complete
    Learn More
    Overview

    Binary Defense provides a Managed Detection and Response service using an Open XDR strategy that detects and isolates threats early in the attack lifecycle. Expert security analysts in the Binary Defense Security Operations Center leverage an attacker’s mindset, monitoring your environments for security events 24x7x365 and acting as an extension of your security teams. When a security event occurs, Binary Defense analysts triage, disposition, and prioritize the event. Analysts conduct full kill chain analysis and supply tactical and strategic mitigation recommendations to your security team with the goal of increasing your organization’s security posture against the latest adversary threats.

    Visit us online at https://www.binarydefense.com

    Falcon Complete: Endpoint protection delivered as a service. The highest level of endpoint security maturity delivered immediately, without the burden of building and managing it yourself.

    Try Falcon for free at https://go.crowdstrike.com/

    Hackers are constantly evolving, exploiting new vulnerabilities and dwelling in small business environments—until they meet Huntress. Discover the power of managed detection and response backed by ThreatOps.

    Sample Customers
    Securitas USA, Black Hills Energy, Lincoln Electric,The J.M. Smuckers Company, New York Community Bank, State of Connecticut, NCR
    Palm Beach State College, Mercedes-AMG, Pokemon, Telstra, Goldman Sachs, Zebra
    Information Not Available
    Top Industries
    REVIEWERS
    Manufacturing Company31%
    Wholesaler/Distributor8%
    Insurance Company8%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Healthcare Company8%
    Financial Services Firm7%
    Manufacturing Company7%
    REVIEWERS
    Computer Software Company27%
    Financial Services Firm14%
    Construction Company10%
    Comms Service Provider6%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Manufacturing Company7%
    Financial Services Firm7%
    Government6%
    VISITORS READING REVIEWS
    Computer Software Company19%
    Manufacturing Company7%
    Retailer6%
    Financial Services Firm6%
    Company Size
    REVIEWERS
    Small Business36%
    Midsize Enterprise29%
    Large Enterprise36%
    VISITORS READING REVIEWS
    Small Business37%
    Midsize Enterprise19%
    Large Enterprise44%
    REVIEWERS
    Small Business42%
    Midsize Enterprise20%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business30%
    Midsize Enterprise22%
    Large Enterprise49%
    REVIEWERS
    Small Business100%
    VISITORS READING REVIEWS
    Small Business50%
    Midsize Enterprise13%
    Large Enterprise37%
    Buyer's Guide
    CrowdStrike Falcon Complete vs. Huntress
    May 2024
    Find out what your peers are saying about CrowdStrike Falcon Complete vs. Huntress and other solutions. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    CrowdStrike Falcon Complete is ranked 1st in Managed Detection and Response (MDR) with 75 reviews while Huntress is ranked 3rd in Managed Detection and Response (MDR) with 12 reviews. CrowdStrike Falcon Complete is rated 8.6, while Huntress is rated 9.4. The top reviewer of CrowdStrike Falcon Complete writes "Great next-generation antivirus with breach warranty and good intrusion protection". On the other hand, the top reviewer of Huntress writes "Is the easiest tool we've ever deployed, is cost-effective, and significantly improved our security posture". CrowdStrike Falcon Complete is most compared with Arctic Wolf Managed Detection and Response, Blackpoint Cyber MDR, Secureworks Taegis ManagedXDR, Sophos MDR and SentinelOne Vigilance, whereas Huntress is most compared with SentinelOne Vigilance, Blackpoint Cyber MDR, Arctic Wolf Managed Detection and Response, Bitdefender MDR and Datto Endpoint Detection and Response (EDR). See our CrowdStrike Falcon Complete vs. Huntress report.

    See our list of best Managed Detection and Response (MDR) vendors.

    We monitor all Managed Detection and Response (MDR) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.